Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05/08/2023, 09:21
Static task
static1
Behavioral task
behavioral1
Sample
0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe
Resource
win10v2004-20230703-en
General
-
Target
0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe
-
Size
560KB
-
MD5
9c90e3a8f94bd0b887d5600422e21531
-
SHA1
7e199c47b42ab97f2d86f8a1a4c9ae91241bb681
-
SHA256
0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6
-
SHA512
863fee35e9db0e24f717d8ce81abaf8ecd07b14d5d3f9ff92369fa94efbcd277c85c7fc6bc44f5d755765727fbb5febc15f55c4286442a7720645fcd4d78439a
-
SSDEEP
12288:sMrIy90ye6bRoq4oBqCdwmWa3Sww08ybhdiiSF+upzv:cyEgQmua3c08y9dF0r
Malware Config
Extracted
amadey
3.87
193.233.255.9/nasa/index.php
Extracted
redline
micky
77.91.124.172:19071
-
auth_value
748f3c67c004f4a994500f05127b4428
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x000700000002325e-152.dat healer behavioral1/files/0x000700000002325e-153.dat healer behavioral1/memory/4912-154-0x00000000007C0000-0x00000000007CA000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection p9210974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" p9210974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" p9210974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" p9210974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" p9210974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" p9210974.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 9 IoCs
pid Process 2204 z1439603.exe 4968 z2105218.exe 4912 p9210974.exe 4776 r4262359.exe 2452 legosa.exe 3676 s6151767.exe 1076 legosa.exe 2988 legosa.exe 1760 legosa.exe -
Loads dropped DLL 1 IoCs
pid Process 2584 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" p9210974.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z1439603.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z2105218.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4912 p9210974.exe 4912 p9210974.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4912 p9210974.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4176 wrote to memory of 2204 4176 0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe 83 PID 4176 wrote to memory of 2204 4176 0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe 83 PID 4176 wrote to memory of 2204 4176 0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe 83 PID 2204 wrote to memory of 4968 2204 z1439603.exe 84 PID 2204 wrote to memory of 4968 2204 z1439603.exe 84 PID 2204 wrote to memory of 4968 2204 z1439603.exe 84 PID 4968 wrote to memory of 4912 4968 z2105218.exe 85 PID 4968 wrote to memory of 4912 4968 z2105218.exe 85 PID 4968 wrote to memory of 4776 4968 z2105218.exe 94 PID 4968 wrote to memory of 4776 4968 z2105218.exe 94 PID 4968 wrote to memory of 4776 4968 z2105218.exe 94 PID 4776 wrote to memory of 2452 4776 r4262359.exe 95 PID 4776 wrote to memory of 2452 4776 r4262359.exe 95 PID 4776 wrote to memory of 2452 4776 r4262359.exe 95 PID 2204 wrote to memory of 3676 2204 z1439603.exe 96 PID 2204 wrote to memory of 3676 2204 z1439603.exe 96 PID 2204 wrote to memory of 3676 2204 z1439603.exe 96 PID 2452 wrote to memory of 1876 2452 legosa.exe 97 PID 2452 wrote to memory of 1876 2452 legosa.exe 97 PID 2452 wrote to memory of 1876 2452 legosa.exe 97 PID 2452 wrote to memory of 3260 2452 legosa.exe 99 PID 2452 wrote to memory of 3260 2452 legosa.exe 99 PID 2452 wrote to memory of 3260 2452 legosa.exe 99 PID 3260 wrote to memory of 1116 3260 cmd.exe 102 PID 3260 wrote to memory of 1116 3260 cmd.exe 102 PID 3260 wrote to memory of 1116 3260 cmd.exe 102 PID 3260 wrote to memory of 736 3260 cmd.exe 103 PID 3260 wrote to memory of 736 3260 cmd.exe 103 PID 3260 wrote to memory of 736 3260 cmd.exe 103 PID 3260 wrote to memory of 4828 3260 cmd.exe 104 PID 3260 wrote to memory of 4828 3260 cmd.exe 104 PID 3260 wrote to memory of 4828 3260 cmd.exe 104 PID 3260 wrote to memory of 2172 3260 cmd.exe 105 PID 3260 wrote to memory of 2172 3260 cmd.exe 105 PID 3260 wrote to memory of 2172 3260 cmd.exe 105 PID 3260 wrote to memory of 1744 3260 cmd.exe 106 PID 3260 wrote to memory of 1744 3260 cmd.exe 106 PID 3260 wrote to memory of 1744 3260 cmd.exe 106 PID 3260 wrote to memory of 2064 3260 cmd.exe 107 PID 3260 wrote to memory of 2064 3260 cmd.exe 107 PID 3260 wrote to memory of 2064 3260 cmd.exe 107 PID 2452 wrote to memory of 2584 2452 legosa.exe 110 PID 2452 wrote to memory of 2584 2452 legosa.exe 110 PID 2452 wrote to memory of 2584 2452 legosa.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe"C:\Users\Admin\AppData\Local\Temp\0abae0cb33a2ec43a2a377feb798afb015a6b1e77762a4d1e885268b932e9cc6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1439603.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1439603.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2105218.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2105218.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p9210974.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p9210974.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\r4262359.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\r4262359.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe"C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legosa.exe /TR "C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe" /F6⤵
- Creates scheduled task(s)
PID:1876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legosa.exe" /P "Admin:N"&&CACLS "legosa.exe" /P "Admin:R" /E&&echo Y|CACLS "..\ebb444342c" /P "Admin:N"&&CACLS "..\ebb444342c" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legosa.exe" /P "Admin:N"7⤵PID:736
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legosa.exe" /P "Admin:R" /E7⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:2172
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\ebb444342c" /P "Admin:N"7⤵PID:1744
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\ebb444342c" /P "Admin:R" /E7⤵PID:2064
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main6⤵
- Loads dropped DLL
PID:2584
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6151767.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6151767.exe3⤵
- Executes dropped EXE
PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exeC:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe1⤵
- Executes dropped EXE
PID:1076
-
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exeC:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe1⤵
- Executes dropped EXE
PID:2988
-
C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exeC:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe1⤵
- Executes dropped EXE
PID:1760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
433KB
MD581105a1a7f2cb0d462ef15f38808b741
SHA146b4dd0469c68cb0034a3d869f5bb72857611967
SHA256f8c17f732e2793ed314b3848bc1370c61a876ed50c6c018f0355ab9bc3eaae7a
SHA51287bb78471b04872a3df9a521da88704732e516f7e9f4ef55e896ea307a68b30e5c8666985b7f19027f70d525589b066f4f2feda7893945044bfe46bd18c23edb
-
Filesize
433KB
MD581105a1a7f2cb0d462ef15f38808b741
SHA146b4dd0469c68cb0034a3d869f5bb72857611967
SHA256f8c17f732e2793ed314b3848bc1370c61a876ed50c6c018f0355ab9bc3eaae7a
SHA51287bb78471b04872a3df9a521da88704732e516f7e9f4ef55e896ea307a68b30e5c8666985b7f19027f70d525589b066f4f2feda7893945044bfe46bd18c23edb
-
Filesize
175KB
MD5853672a3989956f88b70fe5460130ca2
SHA1b721f75026f729a6a62a37caf8f6b635f43f134c
SHA25684d5d90466b4684bba2fad790948f0ad860333d1c8c92dfcebd189727831bfa4
SHA5122af4942d8de77891d4dfa92796eae0b405de0290732ed5fce8aa5462e9283b0b8beb7795b4038898098070c1d424b13b8fc286cf4f37550f3011ab39dd29391c
-
Filesize
175KB
MD5853672a3989956f88b70fe5460130ca2
SHA1b721f75026f729a6a62a37caf8f6b635f43f134c
SHA25684d5d90466b4684bba2fad790948f0ad860333d1c8c92dfcebd189727831bfa4
SHA5122af4942d8de77891d4dfa92796eae0b405de0290732ed5fce8aa5462e9283b0b8beb7795b4038898098070c1d424b13b8fc286cf4f37550f3011ab39dd29391c
-
Filesize
277KB
MD5f181d36715214a3c50d0b612d431f8e7
SHA1b93f2985d9880f89b5ddba9f51f0854ee83d9cb4
SHA256756f0102d5fe2e4b1e90d6c895aec7c784ad8c48c56b99f4cdeff68cefca4258
SHA5128371b0317763950b23e76adf38fbdb9ff42d804382b8e8a77d909e2b5867445e72caf51104d0b32afc1725ece8eac36d7f415e7aee0b5a73ce26c67b346182a0
-
Filesize
277KB
MD5f181d36715214a3c50d0b612d431f8e7
SHA1b93f2985d9880f89b5ddba9f51f0854ee83d9cb4
SHA256756f0102d5fe2e4b1e90d6c895aec7c784ad8c48c56b99f4cdeff68cefca4258
SHA5128371b0317763950b23e76adf38fbdb9ff42d804382b8e8a77d909e2b5867445e72caf51104d0b32afc1725ece8eac36d7f415e7aee0b5a73ce26c67b346182a0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
313KB
MD52c1528a6992ce0ac3a41d0da5cf846ba
SHA1c315a74e85861b7abd2b9f213982f536a018a63d
SHA256b269720acebdba99f8294306dfe575089c8e915af45556e49f82a9d7f1460742
SHA512f6675f6260e335f7e8001808070e446cefa84460ef3b9d6dd6b9dbee5db6276af510944823a9de3ea23f9c879340772625b10e0fcfd6b6d9ba1c288dc0fa1341
-
Filesize
89KB
MD543762ddccb9db44ea9914e448ba3e43e
SHA187e5766061740cf4a570133af6108399a11dbd1b
SHA256459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef
SHA512ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651
-
Filesize
89KB
MD543762ddccb9db44ea9914e448ba3e43e
SHA187e5766061740cf4a570133af6108399a11dbd1b
SHA256459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef
SHA512ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651
-
Filesize
89KB
MD543762ddccb9db44ea9914e448ba3e43e
SHA187e5766061740cf4a570133af6108399a11dbd1b
SHA256459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef
SHA512ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5